-
owasp-swag Public
Forked from OWASP/owasp-swagSwag for the OWASP projects and chapters
Apache License 2.0 UpdatedSep 15, 2024 -
Flipper-IRDB Public
Forked from Lucaslhm/Flipper-IRDBA collective of different IRs for the Flipper
UpdatedSep 14, 2024 -
DevSecOps-MaturityModel Public
Forked from devsecopsmaturitymodel/DevSecOps-MaturityModel -
www-chapter-germany Public
Forked from OWASP/www-chapter-germanyOWASP Foundation Web Respository
HTML UpdatedApr 16, 2024 -
ngy-cookie Public
Implementation of Angular 1.x $cookies service to Angular 2
TypeScript MIT License UpdatedFeb 26, 2024 -
www-community Public
Forked from OWASP/www-communityOWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
HTML UpdatedFeb 18, 2024 -
www-committee-project Public
Forked from OWASP/www-committee-projectOWASP Foundation Web Respository
-
OpenCRE Public
Forked from OWASP/OpenCRE -
frisby Public
Forked from vlucas/frisbyFrisby is a REST API testing framework built on node.js and Jasmine that makes testing API endpoints easy, fast, and fun.
JavaScript UpdatedOct 20, 2023 -
kata-tcg Public
Code Kata for a two-player trading card game
-
owasp.github.io Public
Forked from OWASP/owasp.github.ioDRAFT OWASP Foundation main site repository
-
it-security-lecture Public archive
University lecture on "IT Security" as Open Educational Resources material
-
-
-
OWASP-VWAD Public
Forked from OWASP/OWASP-VWADThe OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
-
owasp-change.github.io Public
Forked from owasp-change/owasp-change.github.ioAn Open Letter to the OWASP Board
Apache License 2.0 UpdatedFeb 13, 2023 -
multi-juicer Public
Forked from juice-shop/multi-juicerRun Capture the Flags and Security Trainings with OWASP Juice Shop
JavaScript Apache License 2.0 UpdatedJan 20, 2023 -
planechase Public
Forked from thepeopleseason/planechasePlanechase and Eternities Map utility
JavaScript UpdatedJan 11, 2023 -
z85-cli Public
Command line client for ZeroMQ Base-85 encoding
-
mtg-mana-base-calculator Public
Forked from JosephsPlace/mtg-mana-base-calculatorMana base probability calculator for MTG
HTML GNU General Public License v3.0 UpdatedDec 5, 2022 -
bkimminich.github.io Public
Forked from github/personal-websiteCode that'll help you kickstart a personal website that showcases your work as a software developer.
-
flipperzero-firmware Public
Forked from flipperdevices/flipperzero-firmwareFlipper Zero firmware source code
C GNU General Public License v3.0 UpdatedOct 6, 2022 -
-
express-security-txt Public
Forked from lirantal/express-security-txtA Node.js middleware for Express that implements Security.txt - A Method for Web Security Policies
JavaScript MIT License UpdatedFeb 22, 2021 -
express-security.txt Public
Forked from gergelyke/express-security.txtnpm package for express applications
JavaScript UpdatedDec 22, 2020 -
www-project-maryam Public
Forked from OWASP/www-project-maryamOWASP Maryam project landing page
HTML UpdatedDec 8, 2020 -
wstg Public
Forked from OWASP/wstgThe Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
-
www-project-web-security-testing-guide Public
Forked from OWASP/www-project-web-security-testing-guideThe Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
HTML UpdatedDec 5, 2020 -
spitfire Public
Forked from ulfschneider/spitfireSpitfire is a virtual whiteboard to be shared by multiple persons at the same time. Users will be anonymous - so no one needs to sign in.
JavaScript MIT License UpdatedNov 17, 2020 -
elevation-of-privilege Public
Forked from dehydr8/elevation-of-privilegeAn online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game
JavaScript MIT License UpdatedNov 12, 2020